On the Communication Complexity of Key-Agreement Protocols

05/05/2021
by   Iftach Haitner, et al.
0

Key-agreement protocols whose security is proven in the random oracle model are an important alternative to protocols based on public-key cryptography. In the random oracle model, the parties and the eavesdropper have access to a shared random function (an "oracle"), but the parties are limited in the number of queries they can make to the oracle. The random oracle serves as an abstraction for black-box access to a symmetric cryptographic primitive, such as a collision resistant hash. Unfortunately, as shown by Impagliazzo and Rudich [STOC '89] and Barak and Mahmoody [Crypto '09], such protocols can only guarantee limited secrecy: the key of any ℓ-query protocol can be revealed by an O(ℓ^2)-query adversary. This quadratic gap between the query complexity of the honest parties and the eavesdropper matches the gap obtained by the Merkle's Puzzles protocol of Merkle [CACM '78]. In this work we tackle a new aspect of key-agreement protocols in the random oracle model: their communication complexity. In Merkle's Puzzles, to obtain secrecy against an eavesdropper that makes roughly ℓ^2 queries, the honest parties need to exchange Ω(ℓ) bits. We show that for protocols with certain natural properties, ones that Merkle's Puzzle has, such high communication is unavoidable. Specifically, this is the case if the honest parties' queries are uniformly random, or alternatively if the protocol uses non-adaptive queries and has only two rounds. Our proof for the first setting uses a novel reduction from the set-disjointness problem in two-party communication complexity. For the second setting we prove the lower bound directly, using information-theoretic arguments.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
10/09/2019

Secret key agreement from correlated data, with no prior information

A fundamental question that has been studied in cryptography and in info...
research
05/02/2023

Spectral approach to the communication complexity of multi-party key agreement

In multi-party key agreement protocols it is assumed that the parties ar...
research
01/09/2018

An efficient and secure two-party key agreement protocol based on chaotic maps

Secure communication is a matter of genuine concern that includes means ...
research
05/03/2021

Computational Two-Party Correlation: A Dichotomy for Key-Agreement Protocols

Let π be an efficient two-party protocol that given security parameter κ...
research
02/06/2020

Succinctly Reconstructed Distributed Signatures and Balanced Byzantine Agreement

Byzantine agreement (BA), the task of n parties to agree on one of their...
research
02/21/2022

Single-Query Verifiable Proof-of-Sequential-Work

We propose a proof-of-sequential-work (PoSW) that can be verified with o...

Please sign up or login with your details

Forgot password? Click here to reset